Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Low-cost digital signature architecture suitable for radio frequency identification tags

Low-cost digital signature architecture suitable for radio frequency identification tags

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Computers & Digital Techniques — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

Continuing achievements in hardware technology are bringing ubiquitous computing closer to reality. The notion of a connected, interactive and autonomous environment is common to all sensor networks, bio-systems and radio frequency identification (RFID) devices, and the emergence of significant deployments and sophisticated applications can be expected. However, as more information is collected and transmitted, security issues will become vital for such a fully connected environment. In this study the authors consider adding security features to low-cost devices such as RFID tags. In particular, the authors consider the implementation of a digital signature architecture that can be used for device authentication, to prevent tag cloning, and for data authentication to prevent transmission forgery. The scheme is built around the signature variant of the cryptoGPS identification scheme and the SHA-1 hash function. When implemented on 130 nm CMOS the full design uses 7494 gates and consumes 4.72 µW of power, making it smaller and more power efficient than previous low-cost digital signature designs. The study also presents a low-cost SHA-1 hardware architecture which is the smallest standardised hash function design to date.

References

    1. 1)
      • European Commission: ‘Draft recommendation on the implementation of privacy, data protection and information security principles in applications supported by radio frequency identification (RFID)’, available at http://ec.europa.eu/yourvoice/ipm/forms/dispatch?form=RFIDRec.
    2. 2)
      • M. O'Neill (nee McLoone): ‘Low-cost SHA-1 hash function architecture for RFID tags’. Workshop in RFID Security, Budapest, July 2008.
    3. 3)
      • Conti, M., Di Pietro, R., Mancini, L.V., Spognardi, A.: `RIPP-FS: an RFID identification, privacy preserving protocol with forward secrecy', Fifth IEEE Int. Conf. Pervasive Computing and Communications Workshops (PerComW'07), 2007, p. 229–234.
    4. 4)
      • Halevi, S., Krawczyk, H.: `Stengthening digital signatures via randomized hashing', Advances in Cryptology – Crypto 06, 2005, p. 293–198, (LNCS, 3126).
    5. 5)
      • Hell, M., Johansson, T., Meier, W.: `The grain family of stream ciphers', New Stream Cipher Designs: The eSTREAM Finalists, 2008, p. 179–190, (LNCS, 4986).
    6. 6)
      • Moore, G.E.: ‘Cramming more components onto integrated circuits, electronics’, April 19, 1965, available at http://www.intel.com.
    7. 7)
      • K. Finkenzeller . (2003) RFID handbook.
    8. 8)
      • A.J. Menezes , P.C. Van Oorschot , S.A. Vanstone . (1997) Handbook of applied cryptography.
    9. 9)
      • Juels, A., Weis, S.: `Authenticating pervasive devices with human protocols', Advances in Cryptology – Crypto 05, 2005, p. 293–198, (LNCS, 3126).
    10. 10)
      • McLoone, M., Robshaw, M.: `Public key cryptography and RFID tags', Proc. CT-RSA2007, 2007, p. 372–384, (LNCS, 4377).
    11. 11)
      • Poupard, G., Stern, J.: `Security analysis of a practical “On the Fly” authentication and signature generation', Proc. Eurocrypt'98, 1998, p. 422–436, (LNCS, 1403).
    12. 12)
      • S.E. Sarma: ‘Towards the 5 cent tag’. Technical Report, MIT-AUTOID-WH-006, MIT-AUTOID Center, February 2001.
    13. 13)
      • Vajda, I., Buttyan, L.: `Lightweight authentication protocols for low-cost RFID tags', Second Workshop on Security in Ubiquitous Computing Ubicomp 2003, October 2003, Seattle, WA, USA.
    14. 14)
      • H.-Y. Chien , C.-H. Chen . Mutual authentication protocol for RFID conforming to EPC class 1 generation 2 standards. Comput. Stand. Interfaces , 2 , 254 - 259
    15. 15)
      • Feldhofer, M., Rechberger, C.: `A case against currently used hash functions in RFID Protocols', First Int. Workshop on Information Security (IS'06), 2006, p. 372–384, (LNCS, 4277).
    16. 16)
      • National Institute of Standards and Technology: ‘Randomized hashing for digital signatures’, SP 800-106, August 2008.
    17. 17)
      • T. ElGamal . A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory , 469 - 472
    18. 18)
      • Peris-Lopez, P., Hernandez-Castro, J.C., Estevez-Tapiador, J.M., Ribagorda, A.: `RFID systems: a survey on security threats and proposed solutions', Proc. PWC 2006, 2006, p. 159–170, (LNCS, 4217).
    19. 19)
      • McLoone, M., Robshaw, M.: `New architectures for low-cost public key cryptography on RFID tags', Proc. IEEE Int. Symp. Circuits and Systems (ISCAS), May 2007, p. 1827–1830.
    20. 20)
      • ISO/IEC: International standard ISO/IEC 9798 part 5: mechanisms using zero-knowledge techniques, December 2004.
    21. 21)
      • Satoh, A., Inoue, T.: `ASIC-hardware-focused comparison for hash functions MD5, RIPEMD-160 and SHS', Proc. Int. Conf. Information Technology: Coding and Computing (ITCC'05), April 2005, p. 532–537.
    22. 22)
      • National Institute of Standards and Technology: ‘Digital signatures’, FIPS 186-3, November 2008.
    23. 23)
      • Fiat, A., Shamir, A.: `How to prove yourself: practical solutions to identification and signature problems', Advances in Cryptology – Crypto 86, 1987, p. 186–194, (LNCS, 263).
    24. 24)
      • National Institute of Standards and Technology: ‘Secure hash standard’, FIPS 180-1, April 1995.
    25. 25)
      • Kaps, J.P., Sunar, B.: `Energy comparison of AES and SHA-1 for ubiquitous computing', Proc. Embedded and Ubiquitous Computing (EUC-06), 2006, p. 372–381, (LNCS, 4097).
    26. 26)
      • Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: `Strong authentication for RFID systems using the AES algorithm', Proc. CHES 2004, 2004, p. 357–370, (LNCS, 3156).
    27. 27)
      • Konidala, D., Kim, Z., Kim, K.: `A simple and cost-effective RFID tag-reader mutual authentication scheme', Workshop on RFID Security (RFIDSec), July 2007, Spain.
    28. 28)
      • M. Robshaw , M. Robshaw , O. Billet . (2008) The eSTREAM project, New Stream Cipher Designs: The eSTREAM Finalists.
    29. 29)
    30. 30)
      • Choi, Y., Kim, M., Kim, T., Kim, H.: `Low power implementation of SHA-1 algorithm for RFID system', IEEE 10th Int. Symp. Consumer Electronics (ISCE'06), 2006, p. 1–5.
    31. 31)
      • B. Parhami . (2000) Computer arithmetic: algorithms and hardware designs.
    32. 32)
      • International Organisation for Standardisation. ISO/IEC 18000-3: ‘Information technology AIDC techniques – RFID for item management’, March 2003.
    33. 33)
      • Girault, M.: `Self-certified public keys', Proc. Eurocrypt '91, 1992, p. 490–497, (LNCS, 547).
    34. 34)
      • IST-1999-12324: Final Report of European Project IST-1999-12324: New European Schemes for Signatures, Integrity, and Encryption (NESSIE), available at https://www.cosic.esat.kuleuven.be/nessie/.
    35. 35)
      • Schroeppel, R., Beaver, C., Gonzales, R., Miller, R., Draelos, T.: `A low-power design for elliptic curve digital signature chip', Proc. CHES 2002, 2002, p. 366–380, (LNCS, 2523).
    36. 36)
      • Bogdanov, A., Knudsen, L.R., Leander, G.: `PRESENT: an ultra-lightweight block cipher', CHES 2007, 2007, p. 450–466, (LNCS, 4727).
    37. 37)
      • Weis, S.: `Security and privacy in radio-frequency identification devices', 2003, MSc, .
    38. 38)
      • Fürbass, F., Wolkerstofer, J.: `ECC processor with low die size for RFID applications', IEEE Int. Symp. Circuits and Systems (ISCAS 2007), May 2007, p. 1835–1838.
    39. 39)
      • Wang, X., Yin, Y.L., Yu, H.: `Finding collisions in the full SHA-1', Advances in Cryptology – Crypto 2005, 2005, p. 17–36, (LNCS, 3621).
    40. 40)
      • Asanghanwa, E.: ‘Using RFID technology to stop counterfeiting’, Whitepaper, Atmel Corporation, RSAConference365, http://www.rsaconference.com/Security_Topics/Deployment_Strategies.aspx.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-cdt.2008.0165
Loading

Related content

content/journals/10.1049/iet-cdt.2008.0165
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address